Cyber Defense Associate(0-3yrs)

3 weeks ago


Bengaluru Karnataka, India SAP Full time

**We help the world run better**

**Job Title**: Cyber Security Incident Handler (f/m/d) SAP Global Security
**Location**: Bangalore, India
**Expected travel**:10%

**What you'll do**
**Summary**:
**The Role**:

- Performs incident response duties as part of the global cyber incident response team
- Provide timely and relevant updates to SAP leadership and internal stakeholders
- Carries out attack scope and root cause analyses by using forensic investigation methods
- Partner with internal teams to review monitoring requirements and create detection alerts
- Develop automated workflows that will reduce detection and response times
- Ensure the review and closure of resolved and end-user confirmed cybersecurity incidents
- Follow proper evidence handling and chain of custody protocols to produce written reports documenting digital forensic findings
- Review current process workflows and make improvements to detection and alerting mechanisms
- Identify increasing trend of repetitive incidents, and work with architecture, DevOps, and infrastructure teams to identify root cause and create action plans to increase resiliency
- Continuously monitor levels of service as well as interpret and prioritize threats through use of intrusion detection systems, firewalls, other boundary protection devices, and any security incident management products deployed
- Recognize potential, successful, and unsuccessful intrusion attempts and compromises through review and analyses of relevant event detail and summary information
- Test and maintain incident response plans and processes to address existingand emerging threats

**What you bring**
- Bachelor’s or master’s degree in computer science, Information Security, Information Systems, Engineering or related work experience.
- Profound understanding of one or more technical areas like:

- Network protocols (TCP/IP, TLS, HTTP, DNS, SMB, etc.)
- File systems (exFAT, NTFS, ext4, APFS, etc.)
- Memory forensics
- Cloud security
- First experiences with one or more scripting languages (PowerShell, Python, Bash, etc.)
- Strong ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and solution orientation
- Willingness to learn and operate in a dynamic environment

**We build breakthroughs together**

**We win with inclusion**

SAP’s culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone - regardless of background - feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better and more equitable world.

**EOE AA M/F/Vet/Disability**:
Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, ethnicity, age, gender (including pregnancy, childbirth, et al), sexual orientation, gender identity or expression, protected veteran status, or disability.

Requisition ID: 388621 | Work Area: Information Technology | Expected Travel: 0 - 10% | Career Status: Graduate | Employment Type: Regular Full Time | Additional Locations: #LI-Hybrid.



  • Bengaluru, India SAP Full time

    **We help the world run better** **What you'll do** As a key individual contributor role, the Cyber Security Architect Associate is responsible for developing end-to-end security architectures for the SAP Enterprise and Cloud Products. You will maintain awareness of industry security architectures, and research and test their applicability to SAP’s...


  • Bengaluru, Karnataka, India SAP Full time

    **We help the world run better** **What you'll do** Join our Global Security Early Talent Program to develop in-depth security risk & compliance skills. Open to recent gradudates and professionals with less than three years of experience, this two-year program offers rotations across SAP Security divisions, enhancing our security posture. Join a team to...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...


  • Bengaluru, India KPMG Full time

    Experience: 3+ years with at-least 1-2 years in client facing advisory consulting role and managing a medium sized team Preferred Certifications: CEH, ECSA, OSCP, CISSP, CCSK, OCSE, CCSP, AWS Security - **Desired skill set**: - Strong understanding of IT security standards and frameworks (OWASP, NIST, CIS) - Strong understanding of OSI, TCP/IP model and...

  • Cyber Detect

    1 month ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit In?** If you have an interest in cyber security and keen to dive into system logs and network data to find adversaries, work in an technical and dynamic environment where cyber security is a priority? Shell CyberDefence Detect is looking for you! Our global team of detection specialists across three regions responds 24/7 to...

  • Cyber Security Intern

    1 month ago


    Bengaluru, Karnataka, India Airbus Full time

    **Description**: Airbus has started its Digital journey. The objective being to transform the company and to prepare it for the future. This transformation includes new global governance, new ways of working and the implementation of digital business services and platforms. As a part of this transformation journey we have set up a GIC in the silicon valley...

  • Cyber Security Intern

    4 weeks ago


    Bengaluru, Karnataka, India Airbus Full time

    **Description**: Airbus has started its Digital journey. The objective being to transform the company and to prepare it for the future. This transformation includes new global governance, new ways of working and the implementation of digital business services and platforms. As a part of this transformation journey we have set up a GIC in the silicon valley...

  • Cyber Expert

    1 month ago


    Bengaluru, Karnataka, India Quess IT Staffing Full time

    **About Us** “Quess IT Staffing is India’s largest IT staffing company with over 20 years of experience in staffing IT professionals in 300+ companies across levels and skillsets. Our 10,000+ associates deployed in 80+ cities and towns are proficient in over 500 technological skills. Our associates help enable cutting edge solutions some of the biggest...


  • Bengaluru, Karnataka, India Group Digital & IT Full time

    Cyber analytics expert **Location**:Göteborg, SE, 417 15 - Bangalore, IN, 562122 - Greensboro, NC, US, 27409 - Wroclaw, PL, 51-502**Position Type**:Professional- We, at Enterprise IT Security, are on a mission to secure the IT journey for the Volvo Group. We work closely together with stakeholders across several Business Areas (BAs), Truck Divisions (TDs),...


  • Bengaluru, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in our...


  • Karnataka, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Karnataka, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts. Exp below 6yrs in Cybersecurity will not be considered. Responsibilities Support a 24/7/365 Security Operations Center and monitor security tools Provide Tier 1 response to security incidents. Must have exp in incident analysis. Respond to cybersecurity events and incidents...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Bengaluru, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber SecurityLocation: Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...

  • Penetration Tester

    4 weeks ago


    Bengaluru, India TerraEagle Full time

    The Penetration Tester will provide broad and in-depth knowledge to conduct offensive cyber operations across the organization globally. In this role, you will conduct offensive security operations to emulate adversary tactics and procedures to test preventative, detective, and response controls across the global technology landscape. You will use your...


  • Bengaluru, Karnataka, India Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security requirements by evaluating...


  • Bengaluru, Karnataka, India Wipro Limited Full time

    Bengaluru, India; Kochi, India; Pune, India - Tech Hiring - 3058222 **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and...


  • Bengaluru, Karnataka, India Wipro Limited Full time

    Bengaluru, India; Pune, India; Hyderabad, India - Tech Hiring - 3060751 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and...